CSE 713: Wireless Networks Security Principles and Practices

Size: px
Start display at page:

Download "CSE 713: Wireless Networks Security Principles and Practices"

Transcription

1 CSE 713: Wireless Networks Security Principles and Practices Shambhu Upadhyaya Computer Science and Engineering University at Buffalo Introductory Lecture January 30, 2017 Acknowledgments DoD Capacity Building Grant NSF Capacity Building Grant Cisco Equipment Grant Anusha Iyer, Pavan Rudravaram, Himabindu Challapalli, Parag Jain, Mohit Virendra, Sunu Mathew, Murtuza Jadliwala, Madhu Chandrasekaran, Ameya Sanzgiri, Tamal Biswas (former students) 2 1

2 Seminar Presentations General introduction Wireless security challenges i basics Topics description (Module 1, End of Week 1) TKIP and AES-CCMP (Module 2) Ad hoc networks security and sensor networks security (Module 2, End of Week 2) Security Principles (Module 3, End of Week 3) In-depth look into advanced topics Energy-aware computing Smart grid security IoT security (Module 4, End of Week 4) Student presentations (Week 5 onwards) 3 A Typical Wireless Security Course Introduction to wireless networking (1 week) Introduction to security issues in wireless networks (2 weeks) Overview of challenges, threats and hacking methodologies (1 week) Wireless technologies and security mechanisms , WEP, i, 802.1x, EAP, Radius, Upper layer authentication (4 weeks) Advanced topics WPA, RSN, TKIP, AES-CCMP, MANETs, Sensor networks, (4 weeks) Countermeasures and mitigation (1 week) Policy and analysis (1 week) 4 2

3 Seminar Course Grading Prerequisites A course on Computer Networks and basic knowledge of computer security Some programming experience is essential Course webpage e71317/ Grading Presentations Research, Projects, any term papers Attendance mandatory 5 Lab Projects (Hands-on) Setting up wireless networks with hybrid technology Setting up multi-hop networks in the lab Packet Analysis & Spoofing WildPacket s AiroPeek, Ethereal/Wireshark, etc. RF Jamming & Data Flooding, DOS attacks Get an idea on AP vulnerabilities, iphones Information Theft Implement a covert channel through a wireless communication path, how easy or difficult? Layered Wireless Security Lightweight Extensible Authentication Protocol (LEAP) system of Cisco Key Management Authentication, confidentiality Network survivability Admission control, graceful migration, etc. 6 3

4 Why Wireless? No way to run the cable, remote areas Convenience of less hardware e.g., Conferences Temporary setups Costs of Cabling too expensive Scalability and Flexibility - Easy to grow Reduced cost of ownership - initial costs the same as the wired networks Mobility 7 Mobility and Security Increased mobility has become way of life Wireless is at the first and last miles Presents itself to security problems Proper security must be practiced A new security culture needs to emerge across the entire Internet user community Hacker ethic destructiveness is inquisitiveness must be resisted Instead, proper online security habits must be practiced 8 4

5 What Would Constitute a Typical Wireless Security Course Components of the course Threat model Security protocol Keys and passwords Key entropy Authentication Authorization Encryption Trust issues Detection models 9 Security and Privacy Wireless infrastructure Less physical assets to protect But there is no locked door on the airways Infrastructure protection In Government hands Being public asset, government feels responsible National security Military is often the originator of digital security measures Regulations are likely to thwart privacy FBI s Carnivore program automated snooping tool, unpopular Similar to wiretapping, but sniff , designed in 1999, Violated free speech and civil rights?, Program abandoned completely in Jan NSA s Prism Program Clandestine mass electronic surveillance data mining program (2007) Existence was leaked by Edward Snowden in June

6 Wireless Networks Cellular Networks (CDMA, OFDMA, GSM) 1G, 2G, 3G, 4G, 5G, Main function is to send voice (make calls), but data over voice applications (WAP, GPRS) have been developed to enable web surfing from cell phones Data Networks (802.11, , , Mobile Broadband Wireless Access (MBWA) ) Main function is to send data, but voice over data applications have also been developed (e.g., VOIP) Emphasis of the course is on Data Networks : WLANs, MANETs, Sensor Networks is a STANDARD with different implementations only tells about how to access the channel, how to back-off to prevent collisions, how to send a packet over the air 11 Wireless Network Types Fixed networks Point-to-point to network Nomadic networks Point-to-multipoint network Computing devices are somewhat mobile b, g, a support this Becoming quite commonplace coffee shop Mobile networks Must support high velocity mobility, e, and CDMA 2000 standards 12 6

7 Variants Variation Operating Frequency Bandwidth Disadvantages GHz 2.4GHz 2 Mbps Less Bandwidth b 2.4 GHz 11 Mbps Lack of QoS and multimedia support g 2.4 GHz 20 Mbps Same as b a 5 GHz 54 Mbps More Expensive and less range h 5 GHz 54 Mbps Same as a n 2.4 GHz or 5 GHz 200 Mbps Expensive e QoS Support to LAN f access point communications among multiple vendors i Enhance security and authentication mechanism for mac 13 Wireless Networks Deployment Strategies Two modes of operation of devices Infrastructure mode Ad hoc mode An Ad hoc network between two or more wireless devices without Access point (AP) Infrastructure mode AP bridging wireless media to wired media AP handles station authentication and association to the wireless network 14 7

8 Infrastructure Mode Architecture 15 Ad-hoc Mode Architecture 16 8

9 17 Wireless Security Challenges What are the major challenges? 18 9

10 General Threats to WLANs Threats in wireless networks can be configured into the following categories: Errors and omissions Fraud and theft committed by authorized or unauthorized users of the system Employee sabotage Loss of physical and infrastructure support Malicious hackers Industrial espionage Malicious code Threats to personal privacy 19 Vulnerabilities in Wireless Networks Vulnerabilities in wireless networks include: Existing vulnerabilities of wired networks apply to wireless networks as well Sensitive information that is not encrypted (or is encrypted with poor cryptographic techniques) and that is transmitted between two wireless devices may be intercepted and disclosed Denial of service (DoS) attacks may be directed at wireless connections or devices Sensitive data may be corrupted during improper synchronization 20 10

11 Vulnerabilities, Contd.. Malicious entities may be able to violate the privacy of legitimate users and be able to track their actual movements Handheld devices are easily stolen and can reveal sensitive information Interlopers, from inside id or out, may be able to gain connectivity to network management controls and thereby disable or disrupt operations 21 Wi-Fi Evil Twins Evil twins are a significant menace to threaten the security of Internet users Anyone with suitable equipment can locate a hotspot and take its place, substituting their own "evil twin There are no good solutions against it Strong authentication and encryption could be good defenses 22 11

12 WLAN - Security Problems Attacks in WLANs can be classified as: Passive Attacks An attack in which an unauthorized party simply gains access to an asset and does not modify its content Eavesdropping Traffic Analysis Active Attacks An attack whereby an unauthorized party makes modifications to a message, data stream, or file Masquerading Replay Message Modification Denial of Service (DoS) 23 WLAN Security Goals There are four goals one should aim for when installing a wireless network Access control - Only authorized users should be allowed to use the wireless network Data integrity - The network traffic should be secure against tampering Confidentiality - The user should be protected against a third party listening to the conversation Availability of service - The service should be secured against Denial of Service (DoS) attacks 24 12

13 Basic WLAN Security Mechanisms Security Problems family faces the same problems Sniffing and War driving Following security mechanisms exist Service Set Identifier (SSID) MAC Address filtering Open System Authentication Shared Key Authentication Wired Equivalent Privacy (WEP) protocol products are shipped by the vendors with all security mechanisms disabled!! Allows any wireless node (NIC) to access the network Walk around and gain access to the network 25 Open System Authentication The default authentication protocol for Authenticates anyone who requests authentication (null authentication) End Node Authentication Request Access Point Authentication Response 26 13

14 Shared Key Authentication This assumes that each station has received a secret shared key through a secure channel independent from the network Stations authenticate through shared knowledge of the secret key Use of shared key authentication requires implementation of the Wired Equivalent Privacy algorithm Authentication Request Authentication Challenge End Station Authentication Response Authentication Result Access Point 27 Wired Equivalence Privacy (WEP) Designed to provide confidentiality to a wireless network similar to that of standard LANs WEP is essentially the RC4 symmetric key cryptographic algorithm (same key for encrypting and decrypting) Transmitting station concatenates 40 bit key with a 24 bit Initialization Vector (IV) to produce pseudorandom key stream Plaintext is XORed with the pseudorandom key stream to produce ciphertext 28 14

15 Wired Equivalence Privacy (WEP) Ciphertext is concatenated with IV and transmitted over the wireless medium Receiving station reads the IV, concatenates it with the secret key to produce local copy of the pseudorandom key stream Received ciphertext is XORed with the key stream generated to get back the plaintext 29 WEP Encryption Algorithm 30 15

16 WEP Decrypting Algorithm 31 WEP Problems There is no key management provision in the WEP protocol WEP has been broken! Walker (Oct 2000), Borisov et al. (Jan 2001), Fluhrer-Mantin -Shamir (Aug 2001) Unsafe at any key size: Testing reveals WEP encapsulation remains insecure whether its key length is 1 bit or 1000 or any other size More about this at:

17 802.11i Basics The wireless security standards i The New Security Standard New generation of Security Standards Standard d was ratified in June, 2004 and incorporated into standard Defines a security mechanism that operates between the Media Access Control (MAC) sublayer and the Network layer Introduced a new type of wireless network called RSN RSN - Robust Security Networks Based on AES (Advanced Encryption Standard) along with 802.1X and EAP (Extensible Authentication Protocol) Needs RSN compatible hardware to operate 34 17

18 802.11i Contd To ensure a smooth transition from current networks to i, TSN (Transitional Security Networks) were defined where both RSN and WEP can operate in parallel Due to the requirements of RSN for a different hardware, Wi-Fi Alliance defined WPA WPA - Wi-Fi Protected Access subset of RSN Can be applied to current WEP enabled devices as a software update Focuses on TKIP (Temporal Key Integrity Protocol) RSN and WPA share single security architecture Architecture covers Upper level authentication procedures Secret key distribution and key renewal i Contd Differences between WPA and RSN WPA defines a particular implementation of the network whereas RSN gives more flexibility RSN supports TKIP and AES whereas WPA has support only for TKIP WPA applied to infrastructure mode only RSN Applied to ad-hoc mode also Security Context Keys Security relies heavily on secret keys RSN Key hierarchy Temporal or session keys Master key 36 18

19 802.11i Contd Security Layers Wireless LAN layer Raw communication, advertising capabilities, encryption, decryption Access control layer Middle manager: manages the security context. Talks to the authentication layer to decide the establishment of security context and participates in generation of temporal keys Authentication layer Layer where the policy decisions are made and proof of identity is accepted or rejected i Contd 38 19

20 Access Control Methods Access Control Mechanism to separate authorized and unauthorized personnel Protocols used to implement Access Control in RSN and WPA are: 802.1X EAP RADIUS 39 Access Control Methods Elements of Access Control: Supplicant Authenticator Authorizer Steps in Access Control: Authenticator is alerted by the supplicant Supplicant identifies himself Authenticator requests authorization from authorizer Authorizer indicates Yes or No Authenticator allows or blocks device 40 20

21 802.1X Divides the network into three entities: Supplicant Authenticator Authentication Server Works between the supplicant (client) and the authenticator (network device) Medium independent (Wired, Wireless, Cable/Fiber) Uses EAP to support Multiple authentication methods like: EAP-TLS (certificates) PEAP/TTLS (password) X Components Supplicant PAE (Port Access Entity) Authentication Server User activates link (i.e., connects to the access point) 2 Switch requests authentication server if user is authorized to access LAN 3 4 Authentication server responds with authority access Switch opens controlled port (if authorized) for user to access LAN 42 21

22 Role of RADIUS in WPA Remote Authentication Dial-In User Service De-Facto Standard For Remote Authentication PAP (Password Authentication Protocol) CHAP (Challenge Handshake Authentication Protocol) Used for communication between APs and AS RADIUS facilitates centralized user administration required for many applications, e.g., ISPs Perhaps not used in home installations WPA mandates the use of RADIUS authentication Optional for RSNs RSNs use Kerberos 43 Student Presentation Topics Secure Routing in Ad hoc Networks Key Management in Ad Hoc and Sensor Networks Attacks in Sensor Networks Trust Issues in Wireless Networks Mesh Networks Security Vehicular Networks Security Smart Grid Security Smartphone Security Internet of Things (IoT) Security 44 22

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis CS-435 spring semester 2016 Network Technology & Programming Laboratory University of Crete Computer Science Department Stefanos Papadakis & Manolis Spanakis CS-435 Lecture preview 802.11 Security IEEE

More information

FAQ on Cisco Aironet Wireless Security

FAQ on Cisco Aironet Wireless Security FAQ on Cisco Aironet Wireless Security Document ID: 68583 Contents Introduction General FAQ Troubleshooting and Design FAQ Related Information Introduction This document provides information on the most

More information

Wireless technology Principles of Security

Wireless technology Principles of Security Wireless technology Principles of Security 1 Wireless technologies 2 Overview This module provides an introduction to the rapidly evolving technology of wireless LANs (WLANs). WLANs redefine the way the

More information

Chapter 24 Wireless Network Security

Chapter 24 Wireless Network Security Chapter 24 Wireless Network Security Wireless Security Key factors contributing to higher security risk of wireless networks compared to wired networks include: o Channel Wireless networking typically

More information

Wireless Attacks and Countermeasures

Wireless Attacks and Countermeasures Wireless Attacks and Countermeasures Wireless Network Technology Wireless network refers to any type of computer network which is wireless, and is commonly associated with a network whose interconnections

More information

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder. Outline 18-759: Wireless Networks Lecture 10: 802.11 Management Peter Steenkiste Departments of Computer Science and Electrical and Computer Engineering Spring Semester 2016 http://www.cs.cmu.edu/~prs/wirelesss16/

More information

What is Eavedropping?

What is Eavedropping? WLAN Security What is Eavedropping? War Driving War Driving refers to someone driving around with a laptop and an 802.11 client card looking for an 802.11 system to exploit. War Walking Someone walks

More information

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted. Volume: 119 Questions Question No: 1 John Smith uses a coffee shop's Internet hot-spot (no authentication or encryption) to transfer funds between his checking and savings accounts at his bank's website.

More information

Security in IEEE Networks

Security in IEEE Networks Security in IEEE 802.11 Networks Mário Nunes, Rui Silva, António Grilo March 2013 Sumário 1 Introduction to the Security Services 2 Basic security mechanisms in IEEE 802.11 2.1 Hidden SSID (Service Set

More information

Wireless Networking Basics. Ed Crowley

Wireless Networking Basics. Ed Crowley Wireless Networking Basics Ed Crowley 2014 Today s Topics Wireless Networking Economic drivers and Vulnerabilities IEEE 802.11 Family WLAN Operational Modes Wired Equivalent Privacy (WEP) WPA and WPA2

More information

Overview of Security

Overview of Security Overview of 802.11 Security Bingdong Li Present for CPE 601 2/9/2011 Sources: 1 Jesse Walker (Intel) & 2. WinLab 1 Agenda Introduction 802.11 Basic Security Mechanisms What s Wrong? Major Risks Recommendations

More information

Chapter 1 Describing Regulatory Compliance

Chapter 1 Describing Regulatory Compliance [ 2 ] Chapter 1 Describing Regulatory Compliance Failure to secure a WLAN makes it vulnerable to attack. To properly secure your network, you must be able to identify common threats to wireless and know

More information

The following chart provides the breakdown of exam as to the weight of each section of the exam.

The following chart provides the breakdown of exam as to the weight of each section of the exam. Introduction The CWSP-205 exam, covering the 2015 objectives, will certify that the successful candidate understands the security weaknesses inherent in WLANs, the solutions available to address those

More information

Configuring Layer2 Security

Configuring Layer2 Security Prerequisites for Layer 2 Security, page 1 Configuring Static WEP Keys (CLI), page 2 Configuring Dynamic 802.1X Keys and Authorization (CLI), page 2 Configuring 802.11r BSS Fast Transition, page 3 Configuring

More information

Csci388. Wireless and Mobile Security Access Control: 802.1X, EAP, and RADIUS. Importance of Access Control. WEP Weakness. Wi-Fi and IEEE 802.

Csci388. Wireless and Mobile Security Access Control: 802.1X, EAP, and RADIUS. Importance of Access Control. WEP Weakness. Wi-Fi and IEEE 802. WEP Weakness Csci388 Wireless and Mobile Security Access Control:, EAP, and Xiuzhen Cheng cheng@gwu.edu 1. IV is too short and not protected from reuse 2. The per packet key is constructed from the IV,

More information

Wireless Security i. Lars Strand lars (at) unik no June 2004

Wireless Security i. Lars Strand lars (at) unik no June 2004 Wireless Security - 802.11i Lars Strand lars (at) unik no June 2004 802.11 Working Group 11 of IEEE 802 'Task Groups' within the WG enhance portions of the standard: 802.11 1997: The IEEE standard for

More information

How Insecure is Wireless LAN?

How Insecure is Wireless LAN? Page 1 of 7 How Insecure is Wireless LAN? Abstract Wireless LAN has gained popularity in the last few years due to its enormous benefits such as scalability, mobile access of the network, and reduced cost

More information

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS Wireless networks are everywhere, from the home to corporate data centres. They make our lives easier by avoiding bulky cables and related problems. But with these

More information

COPYRIGHTED MATERIAL. Contents

COPYRIGHTED MATERIAL. Contents Contents Foreword Introduction xxv xxvii Assessment Test xxxviii Chapter 1 WLAN Security Overview 1 Standards Organizations 3 International Organization for Standardization (ISO) 3 Institute of Electrical

More information

Appendix E Wireless Networking Basics

Appendix E Wireless Networking Basics Appendix E Wireless Networking Basics This chapter provides an overview of Wireless networking. Wireless Networking Overview The FWG114P v2 Wireless Firewall/Print Server conforms to the Institute of Electrical

More information

Network Encryption 3 4/20/17

Network Encryption 3 4/20/17 The Network Layer Network Encryption 3 CSC362, Information Security most of the security mechanisms we have surveyed were developed for application- specific needs electronic mail: PGP, S/MIME client/server

More information

Wireless# Guide to Wireless Communications. Objectives

Wireless# Guide to Wireless Communications. Objectives Wireless# Guide to Wireless Communications Chapter 8 High-Speed WLANs and WLAN Security Objectives Describe how IEEE 802.11a networks function and how they differ from 802.11 networks Outline how 802.11g

More information

Wireless LAN Security. Gabriel Clothier

Wireless LAN Security. Gabriel Clothier Wireless LAN Security Gabriel Clothier Timeline 1997: 802.11 standard released 1999: 802.11b released, WEP proposed [1] 2003: WiFi alliance certifies for WPA 2004: 802.11i released 2005: 802.11w task group

More information

LESSON 12: WI FI NETWORKS SECURITY

LESSON 12: WI FI NETWORKS SECURITY LESSON 12: WI FI NETWORKS SECURITY Raúl Siles raul@taddong.com Founder and Security Analyst at Taddong Introduction to Wi Fi Network Security Wireless networks or Wi Fi networks IEEE 802.11 Standards Information

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Why wireless? Wifi, which is short for wireless fi something, allows your computer to connect to the Internet using magic. -Motel 6 commercial 2 but it comes at a price Wireless

More information

PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL

PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL Q&A PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL This document answers questions about Protected Extensible Authentication Protocol. OVERVIEW Q. What is Protected Extensible Authentication Protocol? A.

More information

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy CHAPTER 9 DEVELOPING NETWORK SECURITY STRATEGIES Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy Network Security Design

More information

Chapter 5 Local Area Networks. Computer Concepts 2013

Chapter 5 Local Area Networks. Computer Concepts 2013 Chapter 5 Local Area Networks Computer Concepts 2013 5 Chapter Contents Section A: Network Building Blocks Section B: Wired and Wireless Technologies Section C: Network Setup Section D: Sharing Files Section

More information

Wireless Networks. Authors: Marius Popovici Daniel Crişan Zagham Abbas. Technical University of Cluj-Napoca Group Cluj-Napoca, 24 Nov.

Wireless Networks. Authors: Marius Popovici Daniel Crişan Zagham Abbas. Technical University of Cluj-Napoca Group Cluj-Napoca, 24 Nov. Wireless Networks Authors: Marius Popovici Daniel Crişan Zagham Abbas Technical University of Cluj-Napoca Group 3250 Cluj-Napoca, 24 Nov. 2003 Presentation Outline Wireless Technology overview The IEEE

More information

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Prepared by Dr. Samia Chelloug E-mail: samia_chelloug@yahoo.fr Content

More information

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013 The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013 Florin OGÎGĂU-NEAMŢIU National Defense University of Romania "Carol I"/ The Regional

More information

Wireless Security Security problems in Wireless Networks

Wireless Security Security problems in Wireless Networks Wireless Security Security problems in Wireless Networks Security of Wireless Networks Wireless networks are everywhere more and more electronic devices are becoming wireless However, ensuring security

More information

A Configuration Protocol for Embedded Devices on Secure Wireless Networks

A Configuration Protocol for Embedded Devices on Secure Wireless Networks A Configuration Protocol for Embedded Devices on Secure Wireless Networks Larry Sanders lsanders@ittc.ku.edu 6 May 2003 Introduction Wi-Fi Alliance Formally Wireless Ethernet Compatibility Alliance (WECA)

More information

WIRELESS LOCAL AREA NETWORK SECURITY USING WPA2-PSK

WIRELESS LOCAL AREA NETWORK SECURITY USING WPA2-PSK WIRELESS LOCAL AREA NETWORK SECURITY USING WPA2-PSK S.DEEPTHI 1 G.MARY SWARNALATHA 2 PAPARAO NALAJALA 3 Assoc. Professor, Dept. of Electronics &Communication Engineering at Institute of Aeronautical Engineering,

More information

05 - WLAN Encryption and Data Integrity Protocols

05 - WLAN Encryption and Data Integrity Protocols 05 - WLAN Encryption and Data Integrity Protocols Introduction 802.11i adds new encryption and data integrity methods. includes encryption algorithms to protect the data, cryptographic integrity checks

More information

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer Managing and Securing Computer Networks Guy Leduc Chapter 7: Securing LANs Computer Networking: A Top Down Approach, 7 th edition. Jim Kurose, Keith Ross Addison-Wesley, April 2016. (section 8.8) Also

More information

Hacking Air Wireless State of the Nation. Presented By Adam Boileau

Hacking Air Wireless State of the Nation. Presented By Adam Boileau Hacking Air Wireless State of the Nation Presented By Adam Boileau Introduction Wireless in 2006 802-dot-what? Threats to Wireless Networks Denial of Service Attacks against Authentication Attacks against

More information

Standard For IIUM Wireless Networking

Standard For IIUM Wireless Networking INTERNATIONAL ISLAMIC UNIVERSITY MALAYSIA (IIUM) Document No : IIUM/ITD/ICTPOL/4.3 Effective Date : 13/11/2008 1.0 OBJECTIVE Standard For IIUM Wireless Networking Chapter : Network Status : APPROVED Version

More information

Configuring a VAP on the WAP351, WAP131, and WAP371

Configuring a VAP on the WAP351, WAP131, and WAP371 Article ID: 5072 Configuring a VAP on the WAP351, WAP131, and WAP371 Objective Virtual Access Points (VAPs) segment the wireless LAN into multiple broadcast domains that are the wireless equivalent of

More information

Securing Your Wireless LAN

Securing Your Wireless LAN Securing Your Wireless LAN Pejman Roshan Product Manager Cisco Aironet Wireless Networking Session Number 1 Agenda Requirements for secure wireless LANs Overview of 802.1X and TKIP Determining which EAP

More information

Exam Questions CWSP-205

Exam Questions CWSP-205 Exam Questions CWSP-205 Certified Wireless Security Professional https://www.2passeasy.com/dumps/cwsp-205/ 1.. What is one advantage of using EAP-TTLS instead of EAP-TLS as an authentication mechanism

More information

Wireless Networking WiFi Standards 802.11a 5GHz 54MB 802.11b 2.4 GHz 11MB 802.11g 2.4GHz 52MB 802.11n 2.4/5GHz 108MB 802.11b The 802.11b standard has a maximum raw data rate of 11 Mbit/s, and uses

More information

802.1x. ACSAC 2002 Las Vegas

802.1x. ACSAC 2002 Las Vegas 802.1x ACSAC 2002 Las Vegas Jeff.Hayes@alcatel.com 802.1 Projects The IEEE 802.1 Working Group is chartered to concern itself with and develop standards and recommended practices in the following areas:

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #7 More WiFi Security 2015 Patrick Tague 1 Class #7 Continuation of WiFi security 2015 Patrick Tague 2 Device Private WiFi Networks AP Local AAA

More information

Certified Wireless Network Administrator

Certified Wireless Network Administrator coursemonster.com/uk Certified Wireless Network Administrator Overview This new market-leading course from us delivers the best in Wireless LAN training, combining the benefits of: Certified Wireless Network

More information

Chapter 17. Wireless Network Security

Chapter 17. Wireless Network Security Chapter 17 Wireless Network Security IEEE 802.11 IEEE 802 committee for LAN standards IEEE 802.11 formed in 1990 s, to develop a protocol & transmission specifications for wireless LANs (WLANs) Demand

More information

Securing a Wireless LAN

Securing a Wireless LAN Securing a Wireless LAN This module describes how to apply strong wireless security mechanisms on a Cisco 800, 1800, 2800, or 3800 series integrated services router, hereafter referred to as an access

More information

Wireless Terms. Uses a Chipping Sequence to Provide Reliable Higher Speed Data Communications Than FHSS

Wireless Terms. Uses a Chipping Sequence to Provide Reliable Higher Speed Data Communications Than FHSS How to Set Up a Secure Home Wireless Network What you don t know about setting up a home wireless network can hurt you. 2008 APCUG Convention Session Tom Jones, P.E., RCDD-NTS CQS-CWLSS AGENDA Some Terms

More information

Configuring the Client Adapter through the Windows XP Operating System

Configuring the Client Adapter through the Windows XP Operating System APPENDIX E through the Windows XP Operating System This appendix explains how to configure and use the client adapter with Windows XP. The following topics are covered in this appendix: Overview, page

More information

CHAPTER SECURITY IN WIRELESS LOCAL AREA NETWORKS

CHAPTER SECURITY IN WIRELESS LOCAL AREA NETWORKS CHAPTER SECURITY IN WIRELESS LOCAL AREA NETWORKS Mohammad O. Pervaiz, Mihaela Cardei, and Jie Wu Department of Computer Science &Engineering, Florida Atlantic University 777 Glades Road, Boca Raton, Florida

More information

Interworking Evaluation of current security mechanisms and lacks in wireless and Bluetooth networks ...

Interworking Evaluation of current security mechanisms and lacks in wireless and Bluetooth networks ... Interworking 2006 Evaluation of current security mechanisms and lacks in wireless and Bluetooth networks Interworking Conference, 15th - 17th of January 2007 Dr-Ing Kai-Oliver Detken Business URL: http://wwwdecoitde

More information

Wireless Network Security Spring 2016

Wireless Network Security Spring 2016 Wireless Network Security Spring 2016 Patrick Tague Class #7 WiFi Security 1 Announcements Please do HW#2 in using the stable OMNET++ 4.6, not the beta version. Porting has proven difficult... Form project

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Wireless LAN Security Slide from 2 nd book 1 802.11 Wireless LAN Security Stations in LAN are connected physically while in WLAN any station in the radio range is connected, so

More information

Overview of IEEE b Security

Overview of IEEE b Security Overview of IEEE 802.11b Security Sultan Weatherspoon, Network Communications Group, Intel Corporation Index words: 802.11b, wireless, WLAN, encryption, security ABSTRACT There is much regulatory and standards

More information

Network Access Flows APPENDIXB

Network Access Flows APPENDIXB APPENDIXB This appendix describes the authentication flows in Cisco Identity Services Engine (ISE) by using RADIUS-based Extensible Authentication Protocol (EAP) and non-eap protocols. Authentication verifies

More information

Distributed Systems. Lecture 14: Security. Distributed Systems 1

Distributed Systems. Lecture 14: Security. Distributed Systems 1 06-06798 Distributed Systems Lecture 14: Security Distributed Systems 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

Frequently Asked Questions WPA2 Vulnerability (KRACK)

Frequently Asked Questions WPA2 Vulnerability (KRACK) Frequently Asked Questions WPA2 Vulnerability (KRACK) Release Date: October 20, 2017 Document version: 1.0 What is the issue? A research paper disclosed serious vulnerabilities in the WPA and WPA2 key

More information

Distributed Systems. Lecture 14: Security. 5 March,

Distributed Systems. Lecture 14: Security. 5 March, 06-06798 Distributed Systems Lecture 14: Security 5 March, 2002 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

Wireless Technologies

Wireless Technologies Wireless Technologies Networking for Home and Small Businesses Chapter 7 Manju. V. Sankar 1 Objectives Describe wireless technologies. Describe the various components and structure of a WLAN Describe wireless

More information

How Secure is Wireless?

How Secure is Wireless? How Secure is Wireless? South Carolina Chapter of HIMSS Annual Conference April 24-25, 2003 Richard Gadsden Director of Computer and Network Security Medical University of South Carolina gadsden@musc.edu

More information

Physical and Link Layer Attacks

Physical and Link Layer Attacks Physical and Link Layer Attacks CMSC 414 November 1, 2017 Attenuation Physical links are subject to attenuation Copper cables have internal resistance, which degrades signal over large distances Fiber

More information

Configuring the Client Adapter through Windows CE.NET

Configuring the Client Adapter through Windows CE.NET APPENDIX E Configuring the Client Adapter through Windows CE.NET This appendix explains how to configure and use the client adapter with Windows CE.NET. The following topics are covered in this appendix:

More information

Wireless Network Security Fundamentals and Technologies

Wireless Network Security Fundamentals and Technologies Wireless Network Security Fundamentals and Technologies Rakesh V S 1, Ganesh D R 2, Rajesh Kumar S 3, Puspanathan G 4 1,2,3,4 Department of Computer Science and Engineering, Cambridge Institute of Technology

More information

WLAN Security. Dr. Siwaruk Siwamogsatham. ThaiCERT, NECTEC

WLAN Security. Dr. Siwaruk Siwamogsatham. ThaiCERT, NECTEC WLAN Security Dr. Siwaruk Siwamogsatham ThaiCERT, NECTEC Agenda Wireless Technology Overview IEEE 802.11 WLAN Technology WLAN Security Issues How to secure WLAN? WLAN Security Technologies Wireless Technologies

More information

5 Tips to Fortify your Wireless Network

5 Tips to Fortify your Wireless Network Article ID: 5035 5 Tips to Fortify your Wireless Network Objective Although Wi-Fi networks are convenient for you and your employees, there may be unwanted clients using up the bandwidth you pay for. In

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : HP0-Y24 Title : Securing HP ProCurve Networks Vendors : HP Version : DEMO Get Latest

More information

Authentication and Security: IEEE 802.1x and protocols EAP based

Authentication and Security: IEEE 802.1x and protocols EAP based Authentication and Security: IEEE 802.1x and protocols EAP based Pietro Nicoletti Piero[at]studioreti.it 802-1-X-EAP-Eng - 1 P. Nicoletti: see note pag. 2 Copyright note These slides are protected by copyright

More information

COMP327 Mobile Computing Session: Lecture Set 6 - Personal Area Networks and Wireless Connections - Part 2

COMP327 Mobile Computing Session: Lecture Set 6 - Personal Area Networks and Wireless Connections - Part 2 COMP327 Mobile Computing Session: 2017-2018 Lecture Set 6 - Personal Area Networks and Wireless Connections - Part 2 35 Recap from Part 1 Wireless Connection Technologies Wireless Personal Area Networks

More information

CHAPTER 8 SECURING INFORMATION SYSTEMS

CHAPTER 8 SECURING INFORMATION SYSTEMS CHAPTER 8 SECURING INFORMATION SYSTEMS BY: S. SABRAZ NAWAZ SENIOR LECTURER IN MANAGEMENT & IT SEUSL Learning Objectives Why are information systems vulnerable to destruction, error, and abuse? What is

More information

Wireless LAN Security (RM12/2002)

Wireless LAN Security (RM12/2002) Information Technology in Education Project Reference Materials Wireless LAN Security (RM12/2002) Infrastructure Division Education Department The Government of HKSAR www.ited.ed.gov.hk December 2002 For

More information

Configuring the Client Adapter

Configuring the Client Adapter CHAPTER 5 This chapter explains how to configure profile parameters. The following topics are covered in this chapter: Overview, page 5-2 Setting General Parameters, page 5-3 Setting Advanced Parameters,

More information

A Secure Wireless LAN Access Technique for Home Network

A Secure Wireless LAN Access Technique for Home Network A Secure Wireless LAN Access Technique for Home Network *Ju-A Lee, *Jae-Hyun Kim, **Jun-Hee Park, and **Kyung-Duk Moon *School of Electrical and Computer Engineering Ajou University, Suwon, Korea {gaia,

More information

Stream Ciphers. Stream Ciphers 1

Stream Ciphers. Stream Ciphers 1 Stream Ciphers Stream Ciphers 1 Stream Ciphers Generate a pseudo-random key stream & xor to the plaintext. Key: The seed of the PRNG Traditional PRNGs (e.g. those used for simulations) are not secure.

More information

CS 393/682 Network Security

CS 393/682 Network Security CS 393/682 Network Security Nasir Memon Polytechnic University Module 9 Wireless LAN Security Course Logistics Start working on HW 6 Final homework. To be posted today. HW6 - Points for defending and attacking.

More information

Configuring Cipher Suites and WEP

Configuring Cipher Suites and WEP 10 CHAPTER This chapter describes how to configure the cipher suites required to use WPA authenticated key management, Wired Equivalent Privacy (WEP), Temporal Key Integrity Protocol (TKIP), and broadcast

More information

CSE 713: Wireless Networks Security Principles and Practices. Ad hoc networks security and sensor networks security (1 hour)

CSE 713: Wireless Networks Security Principles and Practices. Ad hoc networks security and sensor networks security (1 hour) CSE 713: Wireless Networks Security Principles and Practices Shambhu Upadhyaya Computer Science and Engineering University at Buffalo Lecture 2 February 6, 2017 Outline TKIP and AES-CCMP (1 hour) Break

More information

Security and Authentication for Wireless Networks

Security and Authentication for Wireless Networks University of New Orleans ScholarWorks@UNO University of New Orleans Theses and Dissertations Dissertations and Theses 5-21-2004 Security and Authentication for 802.11 Wireless Networks Michel Getraide

More information

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005 Firewalls Lecture 33 Security April 15, 2005 Idea: separate local network from the Internet Trusted hosts and networks Intranet Firewall DMZ Router Demilitarized Zone: publicly accessible servers and networks

More information

Advanced Security and Mobile Networks

Advanced Security and Mobile Networks Advanced Security and Mobile Networks W.Buchanan (1) 9. GSM/3G Unit 7: Mobile Networks. Wireless. Security. Mobile IP. Mobile Agents. Spread spectrum. Military/Emergency Networks 8. Ad-hoc 7. Mobile Networks

More information

THOUGHTS ON TSN SECURITY

THOUGHTS ON TSN SECURITY THOUGHTS ON TSN SECURITY Contributed by Philippe Klein, PhD (philippe@broadcom.com) 1 METWORK SECURITY PROTOCOLS Description Complexity Performance Layer 4..7 Layer 3 Layer 2 SSL / TLS, IPsec MACsec Application

More information

Security Setup CHAPTER

Security Setup CHAPTER CHAPTER 8 This chapter describes how to set up your bridge s security features. This chapter contains the following sections: Security Overview, page 8-2 Setting Up WEP, page 8-7 Enabling Additional WEP

More information

Telecommunications 3 Module 6

Telecommunications 3 Module 6 Overview Compared to wired LANs, wireless LANs (WLANs) have unique characteristics. First, the physical characteristics of a wireless LAN introduce range limitations and unreliable media, dynamic topologies

More information

Wednesday, May 16, 2018

Wednesday, May 16, 2018 Wednesday, May 16, 2018 8:00 AM - 5:00 PM Wi Fi/WLAN Fundamentals Training by Tessco; Day Two of a Two Day Training. (Attendees must bring laptop computers for this training. Attendees should bring available

More information

EXAM - PW Certified Wireless Security Professional (CWSP) Buy Full Product.

EXAM - PW Certified Wireless Security Professional (CWSP) Buy Full Product. CWNP EXAM - PW0-204 Certified Wireless Security Professional (CWSP) Buy Full Product http://www.examskey.com/pw0-204.html Examskey CWNP PW0-204 exam demo product is here for you to test the quality of

More information

TestsDumps. Latest Test Dumps for IT Exam Certification

TestsDumps.  Latest Test Dumps for IT Exam Certification TestsDumps http://www.testsdumps.com Latest Test Dumps for IT Exam Certification Exam : PW0-200 Title : Certified wireless security professional(cwsp) Vendors : CWNP Version : DEMO Get Latest & Valid PW0-200

More information

Detecting & Eliminating Rogue Access Point in IEEE WLAN

Detecting & Eliminating Rogue Access Point in IEEE WLAN Detecting & Eliminating Rogue Access Point in IEEE 802.11 WLAN S.B.Vanjale, Amol K. Kadam, Pramod A. Jadhav Department of Computer Engg Bharati Vidyapeeth Deemed University College of Engineering Pune.

More information

The Case for Secure Communications

The Case for Secure Communications Whitepaper The Case for Secure Communications The tapping of voice communications has occurred virtually as long as electronic communication has been in existence. In the early days of electronic communications,

More information

Assignment Project Whitepaper ITEC495-V1WW. Instructor: Wayne Smith. Jim Patterson

Assignment Project Whitepaper ITEC495-V1WW. Instructor: Wayne Smith. Jim Patterson Project Whitepaper ITEC495-V1WW Instructor: Wayne Smith Jim Patterson Table of Contents 1. Abstract Page 3 2. Introduction Page 3 3. Analysis Page 4 4. Solution Discussion Page 7 5. Evaluation Criteria

More information

Securing Wireless LANs with Certificate Services

Securing Wireless LANs with Certificate Services 1 Securing Wireless LANs with Certificate Services PHILIP HUYNH University of Colorado at Colorado Springs Abstract Wireless Local Access Network (WLAN) is used popularly in almost everywhere from the

More information

Exam : PW Title : Certified wireless security professional(cwsp) Version : DEMO

Exam : PW Title : Certified wireless security professional(cwsp) Version : DEMO Exam : PW0-200 Title : Certified wireless security professional(cwsp) Version : DEMO 1. Given: John Smith often telecommutes from a coffee shop near his home. The coffee shop has an 802.11g access point

More information

Wi-Fi Scanner. Glossary. LizardSystems

Wi-Fi Scanner. Glossary. LizardSystems Wi-Fi Scanner Glossary LizardSystems 2 Table of Contents 802 6 802.11 6 802.11a 6 802.11b 6 802.11d 6 802.11e 6 802.11g 6 802.11h 6 802.11i 6 802.11j 6 802.11n 7 802.1X 7 802.3 7 A 8 Ad-Hoc mode 8 AES

More information

HW/Lab 4: IPSec and Wireless Security. CS 336/536: Computer Network Security DUE 11 am on 12/01/2014 (Monday)

HW/Lab 4: IPSec and Wireless Security. CS 336/536: Computer Network Security DUE 11 am on 12/01/2014 (Monday) HW/Lab 4: IPSec and Wireless Security CS 336/536: Computer Network Security DUE 11 am on 12/01/2014 (Monday) This HW/Lab assignment covers Lectures 8 (IPSec) and 10 (Wireless Security). Please review these

More information

WarDriving. related fixed line attacks war dialing port scanning

WarDriving. related fixed line attacks war dialing port scanning WarDriving slide 1 related fixed line attacks war dialing port scanning war driving drive through a metropolitan area looking for wireless access points software logs, latidute/longitude runs software

More information

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp 2013 Summer Camp: Wireless LAN Security Exercises 2013 JMU Cyber Defense Boot Camp Questions Have you used a wireless local area network before? At home? At work? Have you configured a wireless AP before?

More information

Multi-Layered Security Framework for Metro-Scale Wi-Fi Networks

Multi-Layered Security Framework for Metro-Scale Wi-Fi Networks Multi-Layered Security Framework for Metro-Scale Wi-Fi Networks A Security Whitepaper January, 2004 Photo courtesy of NASA Image exchange. Image use in no way implies endorsement by NASA of any of the

More information

WPA SECURITY (Wi-Fi Protected Access) Presentation. Douglas Cheathem (csc Spring 2007)

WPA SECURITY (Wi-Fi Protected Access) Presentation. Douglas Cheathem (csc Spring 2007) WPA SECURITY (Wi-Fi Protected Access) Presentation By Douglas Cheathem (csc 650.01 Spring 2007) OUTLINE Introduction Security Risk Vulnerabilities Prevention Conclusion Live Demo Q & A INTRODUCTION! WPA

More information

Seamless Yet Secure -Hotspot Roaming

Seamless Yet Secure -Hotspot Roaming Seamless Yet Secure -Hotspot Roaming CDG Wi-Fi Summit 2003 Steve Reyes Product Management and Development 4501 Intelco Loop SE Olympia, WA 98507 913-814-6262 Sreyes@verisign.com 1 Vision: Mobile and Portable

More information

CIS 5373 Systems Security

CIS 5373 Systems Security CIS 5373 Systems Security Topic 4.1: Network Security Basics Endadul Hoque Slide Acknowledgment Contents are based on slides from Cristina Nita-Rotaru (Northeastern) 2 Network Security INTRODUCTION 3 What

More information

Wireless g AP. User s Manual

Wireless g AP. User s Manual Wireless 802.11g AP User s Manual Version 1.8 User s Guide 0 Copyright Statement No part of this publication may be reproduced, stored in a retrieval system, or transmitted in any form or by any means,

More information

Vendor: HP. Exam Code: HP2-Z32. Exam Name: Implementing HP MSM Wireless Networks. Version: Demo

Vendor: HP. Exam Code: HP2-Z32. Exam Name: Implementing HP MSM Wireless Networks. Version: Demo Vendor: HP Exam Code: HP2-Z32 Exam Name: Implementing HP MSM Wireless Networks Version: Demo QUESTION 1 A network administrator deploys several HP MSM APs and an HP MSM Controller. The APs discover the

More information